Snort mailing list archives

Re: SNORT daily report


From: Jeremy Hoel <jthoel () gmail com>
Date: Sun, 15 Jul 2012 21:44:42 -0400

Snort itself doesn't generate a daily report Something else must be
doing that.  Is it part of the daily log job? The report that includes
drive space, etc?  Could it just be repeating the alerts that snort
generates?  Do you have Barnyard set to output snort alerts to syslog
so you can cross check that info?

On Sun, Jul 15, 2012 at 6:31 PM, Maneesh Patel <mnshptl32 () gmail com> wrote:
I am running an apache2 server on Ubuntu 10.04 (with ssh also
running).  I recently installed snort.  I apologize for this
elementary question, but I am having trouble understanding the daily
report e-mailed by snort.  There are various lines such as

  COMMUNITY SIP TCP/IP message flooding directed to SIP proxy
  (ftp_telnet) FTP traffic encrypted

some to my IP address, some from it.  I would like to know what I
should be looking out for, which lines in the report are innocuous and
which might require some countermeasures.  The snort man page does not
shed light on this, as far as I can tell.  Can someone please direct
me to some documentation that clarifies the daily report?

Maneesh

------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and
threat landscape has changed and how IT managers can respond. Discussions
will include endpoint security, mobile security and the latest in malware
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!


Current thread: